CVE-2023-4055
Published: 2 August 2023
When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
Notes
Author | Note |
---|---|
tyhicks | mozjs contains a copy of the SpiderMonkey JavaScript engine |
mdeslaur | starting with Ubuntu 22.04, the firefox package is just a script that installs the Firefox snap |
Priority
Status
Package | Release | Status |
---|---|---|
firefox Launchpad, Ubuntu, Debian |
trusty |
Ignored
(end of standard support)
|
xenial |
Ignored
(end of standard support)
|
|
bionic |
Ignored
(end of standard support)
|
|
focal |
Not vulnerable
(116.0+build2-0ubuntu0.20.04.2)
|
|
jammy |
Not vulnerable
|
|
lunar |
Not vulnerable
|
|
upstream |
Released
(116.0-1)
|
|
thunderbird Launchpad, Ubuntu, Debian |
trusty |
Ignored
(end of standard support)
|
xenial |
Ignored
(end of standard support)
|
|
bionic |
Ignored
(end of standard support)
|
|
upstream |
Released
(102.14,115.1)
|
|
focal |
Released
(1:102.15.0+build1-0ubuntu0.20.04.1)
|
|
jammy |
Released
(1:102.15.0+build1-0ubuntu0.22.04.1)
|
|
lunar |
Released
(1:102.15.0+build1-0ubuntu0.23.04.1)
|
|
mozjs38 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Needs triage
|
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
mozjs52 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Needs triage
|
|
focal |
Needs triage
|
|
jammy |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
mozjs68 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Needs triage
|
|
jammy |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
mozjs78 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Needs triage
|
|
lunar |
Needs triage
|
|
upstream |
Needs triage
|
|
mozjs91 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Needs triage
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
mozjs102 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Needs triage
|
|
lunar |
Needs triage
|
|
upstream |
Needs triage
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.5 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | High |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4055
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-29/#CVE-2023-4055
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055
- https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055
- https://www.mozilla.org/security/advisories/mfsa2023-30/
- https://www.mozilla.org/security/advisories/mfsa2023-31/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1782561
- https://www.mozilla.org/security/advisories/mfsa2023-29/
- https://ubuntu.com/security/notices/USN-6267-1
- https://ubuntu.com/security/notices/USN-6333-1
- NVD
- Launchpad
- Debian